US8144867B2 - Duration computing method in a security module - Google Patents

Duration computing method in a security module Download PDF

Info

Publication number
US8144867B2
US8144867B2 US10/843,397 US84339704A US8144867B2 US 8144867 B2 US8144867 B2 US 8144867B2 US 84339704 A US84339704 A US 84339704A US 8144867 B2 US8144867 B2 US 8144867B2
Authority
US
United States
Prior art keywords
temporal information
security module
current
current temporal
control message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US10/843,397
Other languages
English (en)
Other versions
US20040240394A1 (en
Inventor
Jimmy Cochard
Olivier Brique
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nagravision SARL
Original Assignee
Nagravision SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision SA filed Critical Nagravision SA
Assigned to NAGRACARD S.A. reassignment NAGRACARD S.A. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BRIQUE, OLIVIER, COCHARD, JIMMY
Publication of US20040240394A1 publication Critical patent/US20040240394A1/en
Assigned to NAGRAVISION S.A. reassignment NAGRAVISION S.A. MERGER (SEE DOCUMENT FOR DETAILS). Assignors: NAGRACARD S.A.
Application granted granted Critical
Publication of US8144867B2 publication Critical patent/US8144867B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/414Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
    • H04N21/4147PVR [Personal Video Recorder]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/109Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • G06F21/725Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits operating on a secure reference time value
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00224Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is obtained from a remote server
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00492Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0071Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a purchase action
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/0084Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific time or date
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Definitions

  • the present invention concerns the domain of security modules inserted into an apparatus receiving encrypted digital data.
  • the method of the invention aims to provide the date and the current time to a security module and to manage the decryption rights according to the validity duration of the data received or stored in the apparatus.
  • This method is applied, for example, to a digital video recorder used for reception and storage of Pay-TV programs.
  • a digital video recorder called hereinafter a PVR Personal Video Recorder
  • PVR Personal Video Recorder
  • a digital video recorder is a Pay-TV receiver/decoder provided with a hard disk allowing the storage of encrypted audio/video digital data in order to be visualized at a later time.
  • a PVR like a VHS type magnetic tape video recorder, is also provided with fast fast-forward and rewind running functions. These functions allow, for example, a search of a particular sequence among the recorded data on the hard disk or to return to the beginning of a recorded program after a first visualization.
  • the stored audio/video digital data is encrypted with control words CW contained in control messages ECM (Entitlement Control Message) that accompanies the encrypted audio/video data.
  • ECM Entitlement Control Message
  • This set of audio/video data and ECM is called content in the following description of the invention.
  • An access control module or security module in the form of a removable smart card or integrated into the PVR contains rights attributed to a user to decrypt the audio/video data.
  • the decoder decrypts said content with the aid of rights' management messages EMM (Entitlement Management Message) recorded in the security module, these messages comprising the keys necessary to decrypt the ECM containing the control words CW that serve to decrypt the content.
  • EMM Entitlement Management Message
  • the digital data stream transmitted by a management center towards the PVR is encrypted in order to be able to control its utilization and to define conditions for such utilization.
  • the control words CW in charge of the encryption are changed at regular intervals (typically between 5 and 30 seconds) in order to prevent any fraudulent attempt to recreate this control word.
  • the PVR/decoder may be able to decrypt the encrypted stream using these control words, the latter are sent in control messages ECM and encrypted by a transmission key specific to the system.
  • the accounting of the encrypted content utilization is generally based on the subscription principle, on the spontaneous or impulsive purchase of television programs contents or on payment by time unit.
  • the subscription allows the definition of a right associated to one or several broadcasting channels transmitting these contents and allows the user to visualize them in clear if the right is present in his security module.
  • the security module includes a credit that is debited according to the actual consumption of the user. So for example, a unit will be debited from this credit every minute regardless of the channel or the visualized contents. It is possible, according to the implementation techniques, to vary the accounting unit, either in duration, in allocated time value or by combining these two parameters to adapt the invoicing to the type of consumed content.
  • a control message ECM does not only contain the control word CW but also the conditions for that this word is re-sent to the PVR. During the decryption of the control words, it will be verified if a right associated to the access conditions included in the message is present in the security module. The control word is returned to the PVR only when the result of the verification is positive.
  • This control word contained in the control message ECM is generally also encrypted with a transmission key.
  • An access condition associated to the right can consist in a validity duration, that is to say a period during which it is possible to decrypt the contents with the control words. When this duration has expired, the access condition to the controls words serving to decrypt the contents becomes null and void and the decryption can no longer be carried out.
  • the current date and time are supplied to the security module by the internal clock of the PVR also called RTC (Real Time Clock) that is generally power supplied by a battery allowing its working even when the apparatus is switched off.
  • RTC Real Time Clock
  • This clock can be set to a date and to a time prior to the current values to authorize the visualization of a content whose validity would have expired. It is thus possible to fraudulently extend a right with modified access conditions in the security module by manipulation of the PVR clock.
  • the security module although having a secure memory, does not dispose of a real time clock and therefore it is impossible, using its own means, to determine a real duration such as 24 times. Therefore, if a user is authorized to access a service (or a film) during 24 times, the security module remains dependent on external information to determine the expiration of this period.
  • the aim of this invention is to propose a method to supply a control of the validity duration of a right registered in a security module in absolute terms by means of a management of the different received parameters allowing the determination of an expiry date and time.
  • Another aim 1 s to prevent the creation of a right in the security module before or after a certain predefined date or time.
  • the method according to the invention aims to guarantee that for each decryption of an ECM, the time moves forward.
  • Temporal information is understood to mean every form of counter that does not necessarily correspond to a date and/or time.
  • the essential factor is to supply information about the actual time advance to the security module in order to determine a predefined duration.
  • the apparatus in question can be a digital television decoder, a digital recorder PVR (Personal Video Recorder) or even a personal computer.
  • a digital television decoder a digital recorder PVR (Personal Video Recorder) or even a personal computer.
  • PVR Personal Video Recorder
  • the time and the date generated by the decoder correspond to that which is usually used.
  • Such an example is proposed by the Swatch Beat that is the division of 24 hours into 1000.
  • the decoder generates impulses (or ticks) at a regular rhythm of 3 seconds. These signals are transmitted and accounted by the decoder to form its own temporal information recognized in this system.
  • the current value of this parameter will thus be greater than the previous value, allowing the determination of the time advance.
  • the current value is stored in a memory and on reception of a new value, the latter replaces the current value only if the new temporal information is temporally in advance on the current temporal information.
  • the decoder determines the current temporal information and transmits said information to the security module. The latter updates the content of its current memory.
  • the temporal information can be stored in the form of a representation (compression) or a cryptogram on condition that it allows the distinction of the advance, (increase of certain predetermined digits or bits or change of particular prefixes or suffixes etc.).
  • the management center can broadcast the current temporal information for updating the internal clock of the decoder.
  • the method of the invention is applied to a digital video recorder for digital pay-television programs PVR including a permanent internal clock RTC.
  • this information is in advance of the information received previously, independently on the moment of the control words decryption.
  • the rhythm of transmission of the messages containing this temporal information by the decoder is a rhythm specific to the decoder. This additional condition forces the time to advance continually.
  • the PVR is sporadically connected to a management center that issues a digital video audio data stream encrypted by control words contained in the control messages ECM accompanying said audio video data.
  • control messages also contain temporal information that is secured since it is encrypted by the management center.
  • the security module contains the rights serving to verify the access conditions contained in the control messages ECM together with the control words.
  • the rights contained in the security module authorize the decryption of the ECM only if the current temporal information representing the date and the time coming from the PVR clock is ahead of the previous temporal information. This condition can no longer be fulfilled when the internal PVR clock is delayed. In fact, in this case, the decryption of the control messages ECM recorded on the hard disk cannot be carried out without the valid right. Only a connection of the PVR to the management center will allow the re-updating of the clock by means of the broadcasted ECM containing temporal information representing the real date and time.
  • the date and time of the PVR are transmitted to the security module in a form encrypted with a session key in order to avoid any modification of the value. Verification is also carried out to prevent updating with imaginary values.
  • the unique FIG. 1 shows a PVR equipped with a hard disk DD including an internal clock RTC.
  • a removable security module SM issues the necessary rights to decrypt the audio video data stream coming from the management center CG and to decrypt the contents recorded on the hard disk DD.
  • the security module SM contains a date/time of the validity start provided by the clock RTC.
  • the PVR is used on one hand as an on-line decoder of a transmitted audio video data stream and on the other hand as a data recorder for their subsequent visualization.
  • the ECM including the access conditions and temporal information are sufficient to manage the rights based on a duration since the control message ECM already contains the temporal data which allows the duration of the right to be determined.
  • the temporal information of the control messages ECM is ignored, in this case, it is the temporary data coming from the decoder PVR that will serve to calculate the validity duration of the right.
  • the current time stored in the security module is used to calculate the duration of a right allocated with the purchase of a program; this purchase is managed with the aid of the management messages EMM. According to the type of embodiment, it can be imposed either the reception of the EMM messages is made on-line (directly received in the stream) or the utilization of such message stored in the storage unit. In the first case, it will be advantageous to use the temporal information contained in such message because it will be considered as secure since it comes directly from the management center. It is to be noted that despite this apparent security, it will be verified that this date is equal or posterior to the last known date by the security module.
  • the stored management message EMM cannot be used to update the internal clock of the security module and it is the last known date that will be used to calculate the duration to be allocated to the right.
  • control messages ECM used in the method according to the invention contain temporal information, in addition to a description of the type of content and the associated control words. During the direct reception of a stream containing control messages ECM, the temporal information will be used to determine the current time.
  • the definition of the temporal advance authorizing the decryption of the control words is determined by the difference between the current temporal information provided by the decoder's clock and the temporal information that represents the moment of the last decryption of a control word. This difference cannot simply be equal (or near) to the control word change period. In fact, it is necessary to take in account that in fast running mode, this period is multiplied by 10, for example.
  • This difference value defines the expansion ratio of the real validity. For example, when the control word change period is 10 seconds and the ratio between the fast running speed and the normal running speed is 10, the minimum value of the difference will be 10 seconds divided by 10, namely 1 second. In consequence, the security module will accept the decryption of a new control word as long as its clock is one second ahead at the moment of the decryption of the last control word.
  • a potential fraud consists in supplying temporal information to the security module at a slower rhythm. This would be carried out by mounting a quartz with a lower frequency on the internal PVR clock.
  • the security module cannot distinguish a priori the fast running speed from the normal running speed during the decryption of the ECM. Therefore, the duration of the right would be multiplied by a factor of 10, namely for example a duration extended to 10 days instead the one foreseen for 1 day.
  • the security module prefferably to be aware of the mode in which the PVR is set and thus to adjust the minimum duration between two control word decryptions. In the fast running mode, this duration will be one second when in the normal running mode, this duration is fixed to 10 seconds. Thus, a fraudulent individual would not only modify the frequency of the PVR clock but also the commands transmitted between the PVR and the security module.
  • the validity of a right is determined by the security module from the temporal information recorded during the purchase of a program. It is thus recommended that this information in the security module is updated at each purchase, otherwise the new right created will have a reduced validity period in case the temporal information recorded in the security module is too old.
  • the security module does not accept that the decoder PVR provides to said module a temporal information prior to the current information of the clock RTC, the management of this clock must be adapted to certain requirements:
  • the PVR is connected on-line at 10.00.00 o'clock when the clock RTC of the PVR indicates 10.02.00 o'clock, namely 2 minutes ahead.
  • the difference waited for decrypting the control words being 10 seconds.
  • the PVR sends messages as follows:
  • the clock RTC of the PVR is re-synchronized with the time indicated by the management center while maintaining the possibility to decrypt data stored on the hard disk in accordance with the time registered in the security module.
  • the method of the invention is applied on the downloading of files such as software, games, films and music from the Internet.
  • the computer is provided with a security module that manages a right to access to downloaded files or to use said files a limited time.
  • the necessary temporal information is generated by the internal clock of the computer that can also be updated during the connection of the computer to the Internet.

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Synchronisation In Digital Transmission Systems (AREA)
  • Measuring Volume Flow (AREA)
  • Arrangements For Transmission Of Measured Signals (AREA)
  • Television Signal Processing For Recording (AREA)
  • Recording Measured Values (AREA)
  • Burglar Alarm Systems (AREA)
US10/843,397 2003-05-14 2004-05-12 Duration computing method in a security module Active 2028-01-01 US8144867B2 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CH8432003 2003-05-14
CHCH0843/03 2003-05-14
CH0843/03 2003-05-14

Publications (2)

Publication Number Publication Date
US20040240394A1 US20040240394A1 (en) 2004-12-02
US8144867B2 true US8144867B2 (en) 2012-03-27

Family

ID=33438097

Family Applications (1)

Application Number Title Priority Date Filing Date
US10/843,397 Active 2028-01-01 US8144867B2 (en) 2003-05-14 2004-05-12 Duration computing method in a security module

Country Status (19)

Country Link
US (1) US8144867B2 (uk)
EP (1) EP1627530B1 (uk)
JP (1) JP2007504779A (uk)
KR (1) KR101042757B1 (uk)
CN (1) CN100490529C (uk)
AT (1) ATE344591T1 (uk)
AU (1) AU2004239939A1 (uk)
BR (1) BRPI0410302A (uk)
CA (1) CA2524674A1 (uk)
DE (1) DE602004003053T2 (uk)
ES (1) ES2276300T3 (uk)
MX (1) MXPA05012204A (uk)
MY (1) MY139276A (uk)
PL (1) PL1627530T3 (uk)
PT (1) PT1627530E (uk)
RU (1) RU2355124C2 (uk)
TW (1) TW200511860A (uk)
UA (1) UA84700C2 (uk)
WO (1) WO2004102967A1 (uk)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8656191B2 (en) 2005-12-23 2014-02-18 Nagravision S.A. Secure system-on-chip
EP1811415A1 (en) * 2005-12-23 2007-07-25 Nagracard S.A. Secure system-on-chip
EP1802030A1 (en) * 2005-12-23 2007-06-27 Nagracard S.A. Secure system-on-chip
GB0606962D0 (en) * 2006-04-06 2006-05-17 Vodafone Plc Secure Module
KR20090054186A (ko) * 2007-11-26 2009-05-29 삼성전자주식회사 하향 더미 제어블록을 이용한 데이터 전송방법 및 그방법에 따른 시스템
EP2124439A1 (fr) * 2008-05-21 2009-11-25 Nagravision S.A. Méthode d'allocation et de gestion d'abbonements de réception de produits télédiffusés
US8515063B2 (en) * 2009-12-21 2013-08-20 Motorola Mobility Llc Coordinated viewing experience among remotely located users
US8326346B2 (en) * 2010-03-16 2012-12-04 Universal Electronics Inc. System and method for battery conservation in a portable device
EP2566157A1 (en) 2011-09-02 2013-03-06 Nagravision S.A. Method to optimize reception of entitlement management messages in a Pay-TV system
JP5915046B2 (ja) * 2011-09-15 2016-05-11 ソニー株式会社 情報処理装置、および情報処理方法、並びにプログラム

Citations (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4893248A (en) * 1987-02-06 1990-01-09 Access Corporation Monitoring and reporting system for remote terminals
US5282249A (en) * 1989-11-14 1994-01-25 Michael Cohen System for controlling access to broadcast transmissions
US5461675A (en) * 1992-09-14 1995-10-24 Thomson Consumer Electronics S.A. Apparatus and method for access control
US5774546A (en) * 1994-10-03 1998-06-30 News Datacom Ltd. Secure access system utilizing an access card having more than one embedded integrated circuit and/or plurality of security levels
US5796828A (en) * 1994-07-08 1998-08-18 Sony Corporation Controlled-access broadcast signal receiving system
EP0912052A1 (en) 1997-09-25 1999-04-28 CANAL+ Société Anonyme Method and apparatus for recording of encrypted digital data
US6105134A (en) * 1995-04-03 2000-08-15 Scientific-Atlanta, Inc. Verification of the source of program information in a conditional access system
US6192190B1 (en) * 1988-04-28 2001-02-20 Canon Kabushiki Kaisha Digital image recording and/or reproducing apparatus using a plurality of compression methods
US20020048367A1 (en) * 1997-09-25 2002-04-25 Michel Maillard Method and apparatus for recording of encrypted digital data
US20020129249A1 (en) * 1997-03-21 2002-09-12 Michel Maillard Smartcard for use with a receiver of encrypted broadcast signals, and receiver
JP2002300559A (ja) * 2001-03-30 2002-10-11 Ntt Comware Corp 実放送時間情報の提供ならびに実時間情報に動的にリンクした放送番組情報の録画方法、およびその情報提供サーバ、録画端末装置
US20020172362A1 (en) * 1997-03-31 2002-11-21 Wonfor Peter J. Method and apparatus for providing copy protection using a transmittal mode command
US6577734B1 (en) * 1995-10-31 2003-06-10 Lucent Technologies Inc. Data encryption key management system
US6584199B1 (en) * 1997-12-31 2003-06-24 Lg Electronics, Inc. Conditional access system and method thereof
US20030158814A1 (en) * 2002-02-15 2003-08-21 Jimmy Cochard Invoicing management method of a service transmitted per time unit
US20030174844A1 (en) * 1999-03-30 2003-09-18 Candelore Brant L. Method and apparatus for protecting the transfer of data
US20040054771A1 (en) * 2002-08-12 2004-03-18 Roe Glen E. Method and apparatus for the remote retrieval and viewing of diagnostic information from a set-top box
US20040086127A1 (en) * 2002-11-05 2004-05-06 Candelore Brant L. Mechanism for protecting the transfer of digital content
US20040178266A1 (en) * 2003-03-12 2004-09-16 Rightech Corporation . Card reader display for cars
US20050025312A1 (en) * 2002-01-14 2005-02-03 Rijkaert Albert Maria Arnold Distribution of encrypted information
US20050089168A1 (en) * 2001-12-14 2005-04-28 Ragnar Kahre Method and system for conditional access
US7031781B1 (en) * 1999-05-19 2006-04-18 Sony Corporation Recording apparatus, recording method and recording medium
US20060117392A1 (en) * 2004-11-29 2006-06-01 Nicolas Courtin Method for access control to conditional access data
US20060155989A1 (en) * 2002-08-28 2006-07-13 Yusei Nishimoto Diligent control of preview of stored contents
US7139398B2 (en) * 2001-06-06 2006-11-21 Sony Corporation Time division partial encryption
US7194756B2 (en) * 2003-06-20 2007-03-20 N2 Broadband, Inc. Systems and methods for provisioning a host device for enhanced services in a cable system
US7200868B2 (en) * 2002-09-12 2007-04-03 Scientific-Atlanta, Inc. Apparatus for encryption key management
US20070098165A1 (en) * 2003-06-19 2007-05-03 Matsushita Electric Industrial Co., Ltd. Viewing control apparatus, viewing control program and secure module
US7224310B2 (en) * 2002-11-20 2007-05-29 Nagravision S.A. Method and device for the recognition of the origin of encrypted data broadcasting
US7310810B1 (en) * 1999-05-19 2007-12-18 Sony Corporation Broadcasting apparatus and method, receiving apparatus and method, and medium
US7477744B2 (en) * 2001-06-08 2009-01-13 Irdeto Eindhoven B.V. Device and method for selectively supplying access to a service encrypted using a control word, and smart card
US7721088B2 (en) * 2006-07-27 2010-05-18 Panasonic Corporation Terminal device, server device, and content distribution system
US7747853B2 (en) * 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6002772A (en) * 1995-09-29 1999-12-14 Mitsubishi Corporation Data management system
HUP0100232A3 (en) * 1997-10-02 2001-10-29 Canal Plus Sa Method and apparatus for encrypted data stream transmission
CN1269125C (zh) * 1998-01-26 2006-08-09 松下电器产业株式会社 数据记录/再现方法和系统、记录设备和再现设备
US7336712B1 (en) * 1998-09-02 2008-02-26 Koninklijke Philips Electronics N.V. Video signal transmission
ES2281120T3 (es) * 1998-12-08 2007-09-16 Irdeto Access B.V. Sistema para el proceso de una señal de informacion.

Patent Citations (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4893248A (en) * 1987-02-06 1990-01-09 Access Corporation Monitoring and reporting system for remote terminals
US6192190B1 (en) * 1988-04-28 2001-02-20 Canon Kabushiki Kaisha Digital image recording and/or reproducing apparatus using a plurality of compression methods
US5282249A (en) * 1989-11-14 1994-01-25 Michael Cohen System for controlling access to broadcast transmissions
US5461675A (en) * 1992-09-14 1995-10-24 Thomson Consumer Electronics S.A. Apparatus and method for access control
EP0975165A2 (en) 1994-07-08 2000-01-26 Sony Corporation Receiving controlled-access broadcast signals
US5796828A (en) * 1994-07-08 1998-08-18 Sony Corporation Controlled-access broadcast signal receiving system
US5774546A (en) * 1994-10-03 1998-06-30 News Datacom Ltd. Secure access system utilizing an access card having more than one embedded integrated circuit and/or plurality of security levels
US6105134A (en) * 1995-04-03 2000-08-15 Scientific-Atlanta, Inc. Verification of the source of program information in a conditional access system
US6577734B1 (en) * 1995-10-31 2003-06-10 Lucent Technologies Inc. Data encryption key management system
US7043020B2 (en) * 1997-03-21 2006-05-09 Canal & Technologies Smartcard for use with a receiver of encrypted broadcast signals, and receiver
US20020129249A1 (en) * 1997-03-21 2002-09-12 Michel Maillard Smartcard for use with a receiver of encrypted broadcast signals, and receiver
US6466671B1 (en) * 1997-03-21 2002-10-15 Michel Maillard Smartcard for use with a receiver of encrypted broadcast signals, and receiver
US20020172362A1 (en) * 1997-03-31 2002-11-21 Wonfor Peter J. Method and apparatus for providing copy protection using a transmittal mode command
EP0912052A1 (en) 1997-09-25 1999-04-28 CANAL+ Société Anonyme Method and apparatus for recording of encrypted digital data
US20020048367A1 (en) * 1997-09-25 2002-04-25 Michel Maillard Method and apparatus for recording of encrypted digital data
US6584199B1 (en) * 1997-12-31 2003-06-24 Lg Electronics, Inc. Conditional access system and method thereof
US20030174844A1 (en) * 1999-03-30 2003-09-18 Candelore Brant L. Method and apparatus for protecting the transfer of data
US7310810B1 (en) * 1999-05-19 2007-12-18 Sony Corporation Broadcasting apparatus and method, receiving apparatus and method, and medium
US7031781B1 (en) * 1999-05-19 2006-04-18 Sony Corporation Recording apparatus, recording method and recording medium
JP2002300559A (ja) * 2001-03-30 2002-10-11 Ntt Comware Corp 実放送時間情報の提供ならびに実時間情報に動的にリンクした放送番組情報の録画方法、およびその情報提供サーバ、録画端末装置
US7139398B2 (en) * 2001-06-06 2006-11-21 Sony Corporation Time division partial encryption
US7747853B2 (en) * 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7477744B2 (en) * 2001-06-08 2009-01-13 Irdeto Eindhoven B.V. Device and method for selectively supplying access to a service encrypted using a control word, and smart card
US20050089168A1 (en) * 2001-12-14 2005-04-28 Ragnar Kahre Method and system for conditional access
US20050025312A1 (en) * 2002-01-14 2005-02-03 Rijkaert Albert Maria Arnold Distribution of encrypted information
US7486793B2 (en) * 2002-02-15 2009-02-03 Nagracard S.A. Invoicing management method of a service transmitted per time unit
US20030158814A1 (en) * 2002-02-15 2003-08-21 Jimmy Cochard Invoicing management method of a service transmitted per time unit
US20040054771A1 (en) * 2002-08-12 2004-03-18 Roe Glen E. Method and apparatus for the remote retrieval and viewing of diagnostic information from a set-top box
US20060155989A1 (en) * 2002-08-28 2006-07-13 Yusei Nishimoto Diligent control of preview of stored contents
US7200868B2 (en) * 2002-09-12 2007-04-03 Scientific-Atlanta, Inc. Apparatus for encryption key management
US20040086127A1 (en) * 2002-11-05 2004-05-06 Candelore Brant L. Mechanism for protecting the transfer of digital content
US7224310B2 (en) * 2002-11-20 2007-05-29 Nagravision S.A. Method and device for the recognition of the origin of encrypted data broadcasting
US20040178266A1 (en) * 2003-03-12 2004-09-16 Rightech Corporation . Card reader display for cars
US20070098165A1 (en) * 2003-06-19 2007-05-03 Matsushita Electric Industrial Co., Ltd. Viewing control apparatus, viewing control program and secure module
US7194756B2 (en) * 2003-06-20 2007-03-20 N2 Broadband, Inc. Systems and methods for provisioning a host device for enhanced services in a cable system
US20060117392A1 (en) * 2004-11-29 2006-06-01 Nicolas Courtin Method for access control to conditional access data
US7721088B2 (en) * 2006-07-27 2010-05-18 Panasonic Corporation Terminal device, server device, and content distribution system

Also Published As

Publication number Publication date
TW200511860A (en) 2005-03-16
MXPA05012204A (es) 2006-02-08
ATE344591T1 (de) 2006-11-15
ES2276300T3 (es) 2007-06-16
AU2004239939A1 (en) 2004-11-25
MY139276A (en) 2009-09-30
EP1627530B1 (fr) 2006-11-02
CN100490529C (zh) 2009-05-20
CA2524674A1 (en) 2004-11-25
JP2007504779A (ja) 2007-03-01
PL1627530T3 (pl) 2007-03-30
KR20060017780A (ko) 2006-02-27
CN1788493A (zh) 2006-06-14
BRPI0410302A (pt) 2006-05-23
PT1627530E (pt) 2007-02-28
RU2005134858A (ru) 2006-09-10
KR101042757B1 (ko) 2011-06-20
DE602004003053T2 (de) 2007-05-16
UA84700C2 (uk) 2008-11-25
RU2355124C2 (ru) 2009-05-10
US20040240394A1 (en) 2004-12-02
EP1627530A1 (fr) 2006-02-22
DE602004003053D1 (de) 2006-12-14
WO2004102967A1 (fr) 2004-11-25

Similar Documents

Publication Publication Date Title
US5825876A (en) Time based availability to content of a storage medium
US5857020A (en) Timed availability of secured content provisioned on a storage medium
CN101627627B (zh) 控制对有条件访问的音频/视频内容的访问的方法
US5594794A (en) Method and apparatus for free previews of communication network services
CN1316823C (zh) 分发信息单元和访问方法,信息分发系统和设备,安全设备
JP2002503919A (ja) スクランブル化したディジタルデータの記憶
RU2316135C2 (ru) Способ управления правами на зашифрованные данные, хранящиеся на цифровом регистраторе
US8144867B2 (en) Duration computing method in a security module
CA2402216A1 (en) Method, communication system and receiver device for the billing of access controlled programmes and/or data from broadcast transmitters
CN1890971A (zh) 条件访问式视频信号分发
US20050084106A1 (en) System for providing time dependent conditional access
JP2005522901A (ja) 時間単位による放映サービスの請求書作成の管理方法
JP2003274385A (ja) スクランブル放送受信装置およびスクランブル放送受信方法
JP2002218431A (ja) 放送受信装置、該装置に用いるモジュール、放送受信方法
JPH05300513A (ja) 不正視聴防止装置

Legal Events

Date Code Title Description
AS Assignment

Owner name: NAGRACARD S.A., SWITZERLAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:COCHARD, JIMMY;BRIQUE, OLIVIER;REEL/FRAME:015321/0288

Effective date: 20040423

AS Assignment

Owner name: NAGRAVISION S.A., SWITZERLAND

Free format text: MERGER;ASSIGNOR:NAGRACARD S.A.;REEL/FRAME:023403/0867

Effective date: 20090515

STCF Information on status: patent grant

Free format text: PATENTED CASE

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FPAY Fee payment

Year of fee payment: 4

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 12